Author of the publication

Taming Transactions: Towards Hardware-Assisted Control Flow Integrity Using Transactional Memory.

, , , , , and . RAID, volume 9854 of Lecture Notes in Computer Science, page 24-48. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Unleash the Simulacrum: Shifting Browser Realities for Robust Extension-Fingerprinting Prevention., , , , , , , , and . USENIX Security Symposium, page 735-752. USENIX Association, (2022)Arbiter: Bridging the Static and Dynamic Divide in Vulnerability Discovery on Binary Programs., , , , , , , , , and 2 other author(s). USENIX Security Symposium, page 413-430. USENIX Association, (2022)Favocado: Fuzzing the Binding Code of JavaScript Engines Using Semantically Correct Test Cases., , , , , , , , , and 1 other author(s). NDSS, The Internet Society, (2021)RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections., , , , , , , and . CCS, page 3093-3107. ACM, (2023)Rise of the HaCRS: Augmenting Autonomous Cyber Reasoning Systems with Human Assistance., , , , , , and . CCS, page 347-362. ACM, (2017)MuTent: Dynamic Android Intent Protection with Ownership-Based Key Distribution and Security Contracts., , , , , , and . HICSS, page 1-10. ScholarSpace, (2021)CrawlPhish: Large-scale Analysis of Client-side Cloaking Techniques in Phishing., , , , , , , , , and 3 other author(s). SP, page 1109-1124. IEEE, (2021)Targeted Privacy Attacks by Fingerprinting Mobile Apps in LTE Radio Layer., , , , , , and . DSN, page 261-273. IEEE, (2023)SOK: (State of) The Art of War: Offensive Techniques in Binary Analysis., , , , , , , , , and 1 other author(s). IEEE Symposium on Security and Privacy, page 138-157. IEEE Computer Society, (2016)Challenges and Preparedness of SDN-based Firewalls., , , , , and . SDN-NFV@CODASPY, page 33-38. ACM, (2018)